nessus Plugin Feed 202309251420

Sep 25, 2023, 2:20 PM
modified detection
  • 181810alma_linux_ALSA-2023-5309.nasl 1.1
  • 181809alma_linux_ALSA-2023-5200.nasl 1.1
  • 181808alma_linux_ALSA-2023-5184.nasl 1.1
  • 181807alma_linux_ALSA-2023-5249.nasl 1.1
  • 501680tenable_ot_siemens_CVE-2020-25234.nasl 1.1
  • 501675tenable_ot_siemens_CVE-2017-12735.nasl 1.1
  • 501668tenable_ot_siemens_CVE-2022-36360.nasl 1.1
  • 501661tenable_ot_siemens_CVE-2022-36361.nasl 1.1
  • 181770Slackware_SSA_2023-264-02.nasl 1.1
  • 181758nagiosxi_5_11_2.nasl 1.2
  • 181687ubuntu_USN-6391-1.nasl 1.2
  • 181306smb_nt_ms23_sep_5030279.nasl 1.2
  • 181301smb_nt_ms23_sep_outlook.nasl 1.3
  • 181300smb_nt_ms23_sep_5030287.nasl 1.3
  • 181288openssl_1_1_1w.nasl 1.2
  • 181240redhat-RHSA-2023-5047.nasl 1.2
  • 181239redhat-RHSA-2023-5044.nasl 1.2
  • 181234redhat-RHSA-2023-5042.nasl 1.2
  • 181231macos_HT213914.nasl 1.4
  • 181230macos_HT213915.nasl 1.4
  • 181202fedora_2023-6436d808d4.nasl 1.2
  • 181134al2023_ALAS2023-2023-318.nasl 1.3
  • 181128microsoft_edge_chromium_116_0_1938_76.nasl 1.6
  • 181010fedora_2023-f838326992.nasl 1.2
  • 180560ubuntu_USN-6349-1.nasl 1.1
  • 180555alma_linux_ALSA-2023-4952.nasl 1.3
  • 180544vim_9_0_1857.nasl 1.5
  • 180522debian_DSA-5488.nasl 1.3
  • 180520debian_DSA-5487.nasl 1.2
  • 180517debian_DLA-3554.nasl 1.3
  • 180481redhat-RHSA-2023-4957.nasl 1.3
  • 180478redhat-RHSA-2023-4956.nasl 1.3
  • 180477redhat-RHSA-2023-4952.nasl 1.3
  • 180466ivanti_avalanche_cve-2023-32560.nbin 1.3
  • 180432fedora_2023-e7ed15ab9e.nasl 1.4
  • 180337suse_SU-2023-3494-1.nasl 1.1
  • 180332ubuntu_USN-6323-1.nasl 1.3
  • 181831fedora_2023-a7aba7e1b0.nasl 1.1
  • 181830freebsd_pkg_732282a55a1011eebca0001999f8d30b.nasl 1.1
  • 181825suse_SU-2023-3732-1.nasl 1.1
  • 501683tenable_ot_rockwell_CVE-2023-2262.nasl 1.1
  • 181805alma_linux_ALSA-2023-5201.nasl 1.1
  • 181788zimbra_10_0_4.nasl 1.1
  • 501682tenable_ot_siemens_CVE-2017-12734.nasl 1.1
  • 501677tenable_ot_siemens_CVE-2019-10921.nasl 1.1
  • 501670tenable_ot_siemens_CVE-2020-25229.nasl 1.1
  • 501667tenable_ot_siemens_CVE-2022-36363.nasl 1.1
  • 501664tenable_ot_siemens_CVE-2022-36362.nasl 1.1
  • 501662tenable_ot_siemens_CVE-2019-10919.nasl 1.1
  • 181764ubuntu_USN-6395-1.nasl 1.1
  • 181763macos_HT213931.nasl 1.1
  • 181422cisco-sa-ise-priv-esc-KJLp2Aw.nasl 1.3
  • 181310smb_nt_ms23_sep_office_sharepoint_2019.nasl 1.3
  • 181307smb_nt_ms23_sep_5030211.nasl 1.4
  • 181305smb_nt_ms23_sep_5030325.nasl 1.3
  • 181302smb_nt_ms23_sep_5030286.nasl 1.2
  • 181298smb_nt_ms23_sep_3d_builder.nasl 1.3
  • 181291google_chrome_117_0_5938_62.nasl 1.3
  • 181182solarwinds_serv-u_15_4_hf2.nasl 1.3
  • 181277smb_nt_ms23_sep_dotnet_core.nasl 1.4
  • 181273macos_adobe_reader_apsb23-34.nasl 1.4
  • 181268alma_linux_ALSA-2023-5046.nasl 1.2
  • 181254Slackware_SSA_2023-254-01.nasl 1.2
  • 181241redhat-RHSA-2023-5045.nasl 1.2
  • 181237ubuntu_USN-6357-1.nasl 1.1
  • 181235google_chrome_116_0_5845_187.nasl 1.3
  • 181212debian_DSA-5494.nasl 1.1
  • 181207fedora_2023-151d5b3da1.nasl 1.2
  • 181193fedora_2023-c43a940a93.nasl 1.2
  • 181185ubuntu_USN-6340-2.nasl 1.1
  • 181127oraclelinux_ELSA-2023-5019.nasl 1.3
  • 181123oraclelinux_ELSA-2023-4958.nasl 1.3
  • 180593fedora_2023-67d8bcb63c.nasl 1.2
  • 180592fedora_2023-5f29c4709a.nasl 1.3
  • 180582freebsd_pkg_d35373ae4d3411ee8e38002590c1f29c.nasl 1.2
  • 180580openSUSE-2023-0244-1.nasl 1.2
  • 180548cisco-sa-cucm-priv-esc-D8Bky5eg_cer.nasl 1.3
  • 180545ubuntu_USN-6343-1.nasl 1.2
  • 180542freebsd_pkg_df0a2fd14c9211ee8290a8a1599412c6.nasl 1.6
  • 180539suse_SU-2023-3535-1.nasl 1.1
  • 180521debian_DLA-3553.nasl 1.2
  • 180487redhat-RHSA-2023-4954.nasl 1.3
  • 180485redhat-RHSA-2023-4959.nasl 1.3
  • 180482redhat-RHSA-2023-4946.nasl 1.3
  • 180479redhat-RHSA-2023-4947.nasl 1.3
  • 180460fedora_2023-80549d73b9.nasl 1.2
  • 180459fedora_2023-1fcaba0998.nasl 1.2
  • 180436fedora_2023-6432bb65ae.nasl 1.2
  • 180409mariner_kernel_CVE-2023-4147.nasl 1.2
  • 180365freebsd_pkg_579c7489c23d454ab0fced9d80ea46e0.nasl 1.3
  • 181826suse_SU-2023-3738-1.nasl 1.1
  • 501676tenable_ot_siemens_CVE-2020-36475.nasl 1.1
  • 501674tenable_ot_siemens_CVE-2019-10920.nasl 1.1
  • 501669tenable_ot_siemens_CVE-2020-25235.nasl 1.1
  • 501663tenable_ot_siemens_CVE-2020-25230.nasl 1.1
  • 501660tenable_ot_siemens_CVE-2020-25232.nasl 1.1
  • 181765ubuntu_USN-6391-2.nasl 1.1
  • 181761freebsd_pkg_4fd7a2fc586011eea1b3dca632daf43b.nasl 1.1
  • 181756confluence_confserver-91258.nasl 1.2
  • 181615gitlab_cve-2023-5009.nasl 1.3
  • 181304smb_nt_ms23_sep_excel.nasl 1.3
  • 181296smb_nt_ms23_sep_office_sharepoint_subscr.nasl 1.3
  • 181295smb_nt_ms23_sep_office.nasl 1.3
  • 181294smb_nt_ms23_sep_office_sharepoint_2016.nasl 1.3
  • 181293smb_nt_ms23_sep_visual_studio.nasl 1.3
  • 181289openssl_3_0_11.nasl 1.2
  • 181278debian_DLA-3562.nasl 1.2
  • 181276adobe_reader_apsb23-34.nasl 1.4
  • 181275macos_adobe_acrobat_apsb23-34.nasl 1.4
  • 181269alma_linux_ALSA-2023-5048.nasl 1.2
  • 181242redhat-RHSA-2023-5046.nasl 1.2
  • 181236macosx_google_chrome_116_0_5845_187.nasl 1.3
  • 181233redhat-RHSA-2023-5043.nasl 1.2
  • 181223ala_ALAS-2023-1819.nasl 1.2
  • 181195fedora_2023-129178fd27.nasl 1.2
  • 181183cisco-sa-asaftd-ravpn-auth-8LyfCkeC.nasl 1.4
  • 181143al2_ALAS-2023-2232.nasl 1.2
  • 181141al2023_ALAS2023-2023-322.nasl 1.2
  • 181130debian_DSA-5491.nasl 1.6
  • 181012fedora_2023-b7f5059ee9.nasl 1.2
  • 180933oraclelinux_ELSA-2023-2519.nasl 1.2
  • 180579redhat-RHSA-2023-5019.nasl 1.3
  • 180565al2_ALASKERNEL-5_4-2023-052.nasl 1.2
  • 180557ubuntu_USN-6347-1.nasl 1.1
  • 180554alma_linux_ALSA-2023-4954.nasl 1.3
  • 180552alma_linux_ALSA-2023-4955.nasl 1.3
  • 180547cisco-sa-cucm-priv-esc-D8Bky5eg.nasl 1.3
  • 180515debian_DSA-5485.nasl 1.2
  • 180513fedora_2023-a8b26b910d.nasl 1.2
  • 180508google_chrome_116_0_5845_179.nasl 1.6
  • 180504oraclelinux_ELSA-2023-4945.nasl 1.4
  • 180490fedora_2023-69b85312f0.nasl 1.3
  • 180476redhat-RHSA-2023-4949.nasl 1.3
  • 180475redhat-RHSA-2023-4950.nasl 1.3
  • 180438fedora_2023-6a87c003c4.nasl 1.4
  • 180430freebsd_pkg_b8a52e5a483d11ee971d3df00e0f9020.nasl 1.4
  • 180363freebsd_pkg_29f050e93ef44c5f8204503b41caf181.nasl 1.2
  • 180359mariner_kernel_CVE-2023-32248.nasl 1.2
  • 180336suse_SU-2023-3495-1.nasl 1.1
  • 180333suse_SU-2023-3496-1.nasl 1.1
  • 181802alma_linux_ALSA-2023-5224.nasl 1.1
  • 181795alma_linux_ALSA-2023-5214.nasl 1.1
  • 501681tenable_ot_siemens_CVE-2020-25233.nasl 1.1
  • 501679tenable_ot_siemens_CVE-2020-25236.nasl 1.1
  • 501678tenable_ot_siemens_CVE-2020-36478.nasl 1.1
  • 501673tenable_ot_siemens_CVE-2020-25231.nasl 1.1
  • 501672tenable_ot_siemens_CVE-2020-25228.nasl 1.1
  • 501671tenable_ot_siemens_CVE-2020-7589.nasl 1.1
  • 501666tenable_ot_siemens_CVE-2021-37186.nasl 1.1
  • 501665tenable_ot_siemens_CVE-2020-7593.nasl 1.1
  • 181771Slackware_SSA_2023-264-03.nasl 1.1
  • 181760macos_HT213932.nasl 1.1
  • 181759nagiosxi_5_9_3.nasl 1.2
  • 181757oracle_essbase_cpu_oct_2022.nasl 1.1
  • 181692ubuntu_USN-6392-1.nasl 1.1
  • 181682jenkins_2_424.nasl 1.2
  • 181636ubuntu_USN-6385-1.nasl 1.1
  • 181565debian_DSA-5501.nasl 1.1
  • 181558Slackware_SSA_2023-261-01.nasl 1.1
  • 181308smb_nt_ms23_sep_5030220.nasl 1.2
  • 181286redhat-RHSA-2023-5080.nasl 1.2
  • 181303smb_nt_ms23_sep_5030214.nasl 1.3
  • 181299smb_nt_ms23_sep_5030261.nasl 1.3
  • 181292smb_nt_ms23_sep_word.nasl 1.4
  • 181290openssl_3_1_3.nasl 1.2
  • 181274adobe_acrobat_apsb23-34.nasl 1.4
  • 181272adobe_connect_apsb23-33.nasl 1.3
  • 181271adobe_experience_manager_apsb23-43.nasl 1.3
  • 181264suse_SU-2023-3562-1.nasl 1.2
  • 181257suse_SU-2023-3559-1.nasl 1.2
  • 181244redhat-RHSA-2023-5048.nasl 1.2
  • 181206fedora_2023-cf01e05114.nasl 1.2
  • 181205fedora_2023-b1d585e148.nasl 1.2
  • 181204fedora_2023-40298f6951.nasl 1.2
  • 181124oraclelinux_ELSA-2023-4952.nasl 1.3
  • 181014macos_HT213906.nasl 1.5
  • 181007cisco-sa-ise-radius-dos-W7cNn7gt.nasl 1.4
  • 180585freebsd_pkg_6c72b13f4d1d11eea7f1080027f5fec9.nasl 1.2
  • 180583freebsd_pkg_beb36f394d7411ee985ebff341e78d94.nasl 1.2
  • 180553alma_linux_ALSA-2023-4958.nasl 1.3
  • 180549cisco-sa-cucm-priv-esc-D8Bky5eg_uc.nasl 1.3
  • 180543vim_9_0_1858.nasl 1.5
  • 180533suse_SU-2023-3519-1.nasl 1.2
  • 180530suse_SU-2023-3525-1.nasl 1.2
  • 180523debian_DSA-5486.nasl 1.2
  • 180512ubuntu_USN-6340-1.nasl 1.2
  • 180507macosx_google_chrome_116_0_5845_179.nasl 1.6
  • 180486redhat-RHSA-2023-4951.nasl 1.3
  • 180484redhat-RHSA-2023-4955.nasl 1.3
  • 180483redhat-RHSA-2023-4945.nasl 1.3
  • 180480redhat-RHSA-2023-4948.nasl 1.3
  • 180474redhat-RHSA-2023-4958.nasl 1.3
  • 180461fedora_2023-d8ae3c122e.nasl 1.2
  • 180445ubuntu_USN-6332-1.nasl 1.1
  • 180433fedora_2023-c679c55cf8.nasl 1.2
  • 180426gitlab_cve-2023-4630.nasl 1.4
  • 180416microsoft_edge_chromium_116_0_1938_69.nasl 1.2
  • 180414mariner_kernel_CVE-2023-4128.nasl 1.2
  • 180367freebsd_pkg_970dcbe0a94741a4abe97aaba87f41fe.nasl 1.2
  • 180354mariner_kernel_CVE-2023-4004.nasl 1.2
new
  • 57398vmware_inactive_vms.nbin 1.190
  • 57400vmware_installed_vibs.nbin 1.190
  • 57397vmware_active_vms.nbin 1.188
  • 180178vmware_vcenter_collect_legacy.nbin 1.2